rhsa-2019_3940
Vulnerability from csaf_redhat
Published
2019-11-21 09:51
Modified
2024-09-13 16:14
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1.24 runc security update

Notes

Topic
An update for runc is now available for Red Hat OpenShift Container Platform 4.1. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the runC container image for Red Hat OpenShift Container Platform 4.1.24. The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides a container runtime. Security Fix(es): * runc: AppArmor/SELinux bypass with malicious image that specifies a volume at the /proc directory (CVE-2019-16884) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for runc is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the runC container image for Red Hat OpenShift Container Platform 4.1.24. The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides a container runtime.\n\nSecurity Fix(es):\n\n* runc: AppArmor/SELinux bypass with malicious image that specifies a volume at the /proc directory (CVE-2019-16884)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3940",
        "url": "https://access.redhat.com/errata/RHSA-2019:3940"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1757214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757214"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3940.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1.24 runc security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:14:09+00:00",
      "generator": {
        "date": "2024-09-13T16:14:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3940",
      "initial_release_date": "2019-11-21T09:51:40+00:00",
      "revision_history": [
        {
          "date": "2019-11-21T09:51:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-11-21T09:51:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:14:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.1",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.1",
                  "product_id": "8Base-RHOSE-4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.1::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                "product": {
                  "name": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                  "product_id": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-62.rc8.rhaos4.1.git3cbe540.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                  "product_id": "runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-62.rc8.rhaos4.1.git3cbe540.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                  "product_id": "runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-62.rc8.rhaos4.1.git3cbe540.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
                "product": {
                  "name": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
                  "product_id": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-62.rc8.rhaos4.1.git3cbe540.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src"
        },
        "product_reference": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64"
        },
        "product_reference": "runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "8Base-RHOSE-4.1:runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-16884",
      "cwe": {
        "id": "CWE-41",
        "name": "Improper Resolution of Path Equivalence"
      },
      "discovery_date": "2019-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1757214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The AppArmor security module is not supported by Red Hat, on the other hand the flaw also affects SELinux based distributions like Red Hat Enterprise Linux.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
          "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
          "8Base-RHOSE-4.1:runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
          "8Base-RHOSE-4.1:runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-16884"
        },
        {
          "category": "external",
          "summary": "RHBZ#1757214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16884",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-16884"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16884",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16884"
        }
      ],
      "release_date": "2019-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.24, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
            "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
            "8Base-RHOSE-4.1:runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
            "8Base-RHOSE-4.1:runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3940"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.src",
            "8Base-RHOSE-4.1:runc-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
            "8Base-RHOSE-4.1:runc-debuginfo-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64",
            "8Base-RHOSE-4.1:runc-debugsource-0:1.0.0-62.rc8.rhaos4.1.git3cbe540.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...